We provide services. We mainly use this solution for endpoint security and protection. We have cloud, hybrid, and on-premises deployments.
Managing Director at eyeT GmbH
Suitable for managing very big environments and good for real-time detection and response
Pros and Cons
- "A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us. McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field."
- "The management console is a little bit difficult to understand for admins. You need a lot of time in order to become familiar with that. It is a little bit complicated and not too easy to understand. Its price can also be improved. Its price is higher than its competitors. McAfee also needs to have better cloud integration and more data centers in the EU. The cloud center should be in Europe or in Germany. In Germany, it is really important to have access to your data within the same country. Customer data needs to be placed and processed in the same country."
What is our primary use case?
What is most valuable?
A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us.
McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field.
What needs improvement?
The management console is a little bit difficult to understand for admins. You need a lot of time in order to become familiar with that. It is a little bit complicated and not too easy to understand.
Its price can also be improved. Its price is higher than its competitors.
McAfee also needs to have better cloud integration and more data centers in the EU. The cloud center should be in Europe or in Germany. In Germany, it is really important to have access to your data within the same country. Customer data needs to be placed and processed in the same country.
For how long have I used the solution?
I have been using this solution for 20 years.
Buyer's Guide
Trellix Endpoint Security
December 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
What do I think about the scalability of the solution?
McAfee is very big. You can implement it in a very small environment but also in a very big environment. You don't have limits or limitations.
How are customer service and support?
Technical support could be better. The first level of technical support has to support about 30 or 40 products, which is an impossible number to support. Therefore, their support teams at the first level needs the support of product specialists. You, in any case, get a professional product specialist at the second level, some times at the first level.
How was the initial setup?
For the initial setup, McAfee always requires some kind of consulting, which is good for us as a provider. A customer cannot do an installation without help. It is not too easy for a customer, but it is fine for consultants.
What's my experience with pricing, setup cost, and licensing?
Its price is very high. It is higher than its competitors, and it should be less.
What other advice do I have?
You would be very happy with McAfee if you have the know-how of this solution and you have somebody who is an expert at this solution. McAfee is not too easy to understand, but when you understand the solution, you could be very happy with it.
I would rate McAfee Endpoint Security a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Team Leader Network and Mail Team at a energy/utilities company with 10,001+ employees
Easy to use and very powerful
Pros and Cons
- "It's easy to use and it's very powerful. It offers nice endpoint protection."
- "It would be helpful if the controlling of connections coming to the PC could be done from McAfee's side so that we can block those connections."
What is our primary use case?
Our primary use case is for endpoint protection, to block malware and viruses.
What is most valuable?
We like the web control and firewall.
What needs improvement?
For how long have I used the solution?
I have been using McAfee for twenty years.
What do I think about the stability of the solution?
It's very stable.
What do I think about the scalability of the solution?
Scalability also works nicely. It's easier to scale it out on thousands of machines.
We only require two staff members for maintenance. There around 16,000 users.
How are customer service and technical support?
They have two different kinds of support. One is enterprise support and one is normal support. They charge more for enterprise support and when we raise tickets we get a good response but with the normal support, their response is not quick. They don't give much preference to normal support. It can take three, four days, or even a week to get a reply from them.
Which solution did I use previously and why did I switch?
Being in the IT industry, we have come across different products, McAfee and Defender plus Symantec, and Trend Micro. For my needs, I like McAfee the most. Symantec might be equivalent but I like McAfee the most.
What other advice do I have?
There are good web, application, and firewall control features. It would be helpful if the controlling of connections coming to the PC could be done from McAfee's side so that we can block those connections.
It's a good product. I would recommend it.
I would rate it a nine out of ten. It's easy to use and it's very powerful. It offers nice endpoint protection.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Trellix Endpoint Security
December 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
System Engineer at a comms service provider with 10,001+ employees
Good reporting, and we are happy with technical support and the price
Pros and Cons
- "The most valuable features are reporting from the ePO console and the advanced threat protection (ATP)."
- "We know that McAfee isn't the best antivirus and it can't protect us 100%, although we are okay with the level of protection that it gives us."
What is our primary use case?
We use this product for our endpoint security.
What is most valuable?
The most valuable features are:
- reporting facility using the ePO console for conformity and threat identification
- using the advanced threat protection (ATP)
- MNE module for customising and securing Windows Bitlocker.
What needs improvement?
We know that McAfee isn't the best antivirus and it can't protect us 100%, although we are okay with the level of protection that it gives us. I don't think that the problem lies in the antivirus, but rather, it's the user. Users are not happy with the antivirus and they try to solve the issue on their own, and that causes very big problems.
The is an incompatibility problem between Mcafee and Linux subsystem for Windows, another that has to do with Outlook and scripts. McAfee knows that, but the problem can't be solved at this time so we try to minimize the effect.
For how long have I used the solution?
We have been using McAfee Endpoint Security for ten years.
What do I think about the stability of the solution?
In terms of stability, we haven't had many problems.
What do I think about the scalability of the solution?
We use that solution for more that 10k station and servers, and we have space to grow...
How are customer service and technical support?
The support that we get from McAfee is excellent.
Which solution did I use previously and why did I switch?
We tried Bitdefender, F-Secure, and many other products before settling on McAfee. When our central agency switched to McAfee, we all adopted it.
What's my experience with pricing, setup cost, and licensing?
The price of this product is good.
Which other solutions did I evaluate?
One of our subsidiaries has tried to switch products, although I don't know the reason why. Ultimately, the project was aborted.
What other advice do I have?
My advice for anybody who is looking at McAfee Endpoint Security is simply to use it.
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Project Manager at a computer software company with 1,001-5,000 employees
Has the ability to check a wide range of vulnerabilities and devices
Pros and Cons
- "This product has the capability to check a wide range of vulnerabilities and devices."
- "The product could do more to keep administration alerted to detected threats on endpoints."
What is our primary use case?
This product is mainly used for detecting viruses and malware on the laptops and also to scan older, existing files.
What is most valuable?
The ability to check a wide range of vulnerabilities and devices is a very valuable feature in this product. This is not really a user interface or manually driven product. VirusScan gives an alert to the user that a scan should be performed on their device and the user has to click it to initiate the scan. Then McAfee scans the device and it gives a report saying that it has run a scan of the system and now everything is fine. It runs for the user rather than manual scanning.
What needs improvement?
We are using it so the company is providing better security coverage end-to-end. I am not sure how to improve on that because it already achieves that goal and updates constantly.
One thing I think it should do is alert administration if some attack is happening in local systems. I am not seeing that kind of alert. When users run a scan on their own system and nothing is found, that is fine. But ideally, VirusScan also has to send a notification of the source of an attack if one is detected.
For example, if the threat came from opening an email attachment, an alert could be broadcast to warn other users on the system not to open the same attachment and McAfee could do that automatically. Something like that. Or at least it should make a report or alert for the administrator so that they can take the proper action.
For how long have I used the solution?
For the last six to eight years we have been using McAfee VirusScan Enterprise.
What do I think about the stability of the solution?
The stability of the solution is fine, actually, and we are satisfied. It does not have a problem working with the 10,000+ users in our organization. It checks and updates everything every day and the stability is there.
What do I think about the scalability of the solution?
The scalability with McAfee is good. We currently have about 10,000 laptops which we are using it to secure. It is globally distributed and everybody uses the data scanning to ensure data security is a high priority.
The people are using it with roles that range from the top to the bottom of the corporation. It is mandatory to use McAfee to ensure that we are in compliance with security regulations as well as preventing data loss on our local systems.
We have plans to increase the usage of this product as the employee base and the number of devices increases.
How are customer service and technical support?
I did not have a chance to interact with the technical support team at McAfee because our local internal IT takes care of everything when it comes to the maintenance. Some issues that we have occur because the product is not upgrading locally for whatever reason. Our IT people will handle that type of minor support issue for us.
Which solution did I use previously and why did I switch?
As far as I know, before this company used McAfee VirusScan as a solution for these past six to seven years, there was not another endpoint security protection product in place.
How was the initial setup?
The initial setup is straightforward for the administration. The end-user should not have to do anything. There is an automatic trigger and it scans devices on the network along with their files and automatically generates a report. That is all there is to it. It is updated through the central station which tracks the upgrades and the devices that it scans.
What about the implementation team?
The implementation is kind of done in incremental steps because it is a cloud solution. It is just being pushed from the system to the central location. The agent runs on every laptop and we either manually click it when it issues a notice that it is time to scan the device, or it triggers by itself. It automatically runs these processes without intervention.
What's my experience with pricing, setup cost, and licensing?
As always, the cost of the licenses has to be paid and it will be per user per year. But the cost is minimal because we have taken a sort of deal with McAfee for a site license.
What other advice do I have?
I recommend McAfee VirusScan to everyone in an enterprise environment. Part of the reason is that nowadays everyone is working from home. Their systems and devices have to be secure when they are connecting externally to the internal network with whatever device they are using. They should have at least one security solution in their system so that they can avoid vulnerabilities that they may encounter outside of the secure internal network. VirusScan ensures that is happening.
On a scale from one to ten where one is the worst and ten is the best, I would rate McAfee VirusScan Enterprise as a nine-out-of-ten. It is a very good solution and gives good blanket protection.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Consultant at CS Africa
A high detection rate for a solution that is always improving
Pros and Cons
- "The detection is great and the solution is constantly improving."
- "It would be nice if the solution were to allow not just on-cloud management, but on-premises, as well."
What is our primary use case?
We are using the latest version at the moment because I'm managed by the MVISION tenants.
In the past, many people had issues with the utilization of detections and resources. ENS is actually very good for detection. When properly configured, especially when the prevention feature is activated, it integrates very well with the ATP, in respect of the endpoint. ATP offers very good protection and is a rich solution which helps to remove ransomware. I've been using the product for a while now and been able to secure a lot of environmental ransomware attacks, as well as some others, by integrating the ATP with the ENS.
What is most valuable?
It is of primary importance that the solution does not cripple my system. When an endpoint is sitting on one's computer a struggle ensues involving resources, since the endpoint is actually scanning. At present, it either does not do so or is not noticeable. The detection rate is very high and one can be certain that he is not getting false positives, since he can see if the policy is properly configured.
The detection is great and the solution is constantly improving.
What needs improvement?
It would be nice if the solution were to allow not just on-cloud management, but on-premises, as well.
For how long have I used the solution?
I have been using McAfee Endpoint Security for a couple of years. I started with Virus Scan and moved to MVISION when it was introduced. I used ENS when it was made available. While I cannot remember for certain, I believe I have been using the solution since 2015 or 2016. I still use it.
What do I think about the stability of the solution?
The solution is very stable. Proper configuration means that we have not had issues with the stability. When all is said and done, the landscape is shifting towards one involving EDR, which is necessary for one to feel he has complete endpoint protection.
What do I think about the scalability of the solution?
The solution is scalable.
How are customer service and technical support?
While there is a need to utilize technical support, I feel it to be fair. Overall, support will point one in a certain, or appropriate, direction, although they will occasionally ask that the person solve the problem on his own. The process may take longer if the issue involves the product. Proper escalation can shorten the resolution process. While I have occasionally had to solve the problem by myself, more often than not the support is very helpful and reliable, especially of late.
How was the initial setup?
The deployment is simple and very straightforward, including when one wishes to deploy in the cloud.
What about the implementation team?
Deployment can be handled on one's own. Most deployments are the same. When deploying in the cloud, there is only a need to click several times on the link that is sent. There's nothing to it. Anybody can actually do the installation. It's very straightforward.
We are distributors although, as an engineer, I handle everything, including integration.
What's my experience with pricing, setup cost, and licensing?
McAfee's prices are flexible and can be quite competitive, although there are other solutions that are even more so. Most end-users don't focus on which solution is better, but on which one is most cost-effective.
Our customers must pay for the licensing involved in using the solution, which they do so annually. Yet, the majority of our customers deploy the solution on-premises, which means their licenses are perpetual. There is still a need to pay for support, however, and this must be renewed annually.
What other advice do I have?
The solution does a fine job of integration.
It is deployed in the cloud.
My organization is very big. Like I said, we're systems integrators. As we are a distribution company, I am in a position to speak from a technical point of view. I've actually seen environments that reach 16,000. I did the deployment for a bank in Ghana, which is under the management of the Pan-African Bank and is responsible for management throughout all of Africa, save for Nigeria. This involved around 15,000 nodes. There is another bank in Nigeria with between 4,000 to 6,000 nodes and still others with around 12,000.
I would definitely recommend this solution to other users. Leaving aside the fact that I sell this solution, when it comes to endpoint security solutions the world over, McAfee is one of the best, if not the best.
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
IT Security Specialist at asystel italia
A stable solution that offers good technical support and can be implemented without much difficulties
Pros and Cons
- "It is a stable solution...The solution's technical support is good."
- "There are certain shortcomings in the features concerning DLP in Trellix, where certain additions must be made in the future."
What is our primary use case?
In Trellix Endpoint Security, I use all modules, including firewall and web control, except for encryption.
What needs improvement?
There are certain shortcomings in the features concerning DLP in Trellix, where certain additions must be made in the future.
For how long have I used the solution?
I have been using Trellix Endpoint Security for five years. My company is a customer of the solution.
What do I think about the stability of the solution?
It is a stable solution. If I consider using Trellix Endpoint Security right now, I won't find it a problem since it is a good product to use.
What do I think about the scalability of the solution?
There are around 800 users of the solution in my company.
How are customer service and support?
The solution's technical support is good. Whenever I open or raise a ticket with Trellix's support team, I get a response from their end.
I rate the technical support a nine out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
The implementation part of the product is not difficult. From an implementation perspective, I find the product to be good enough.
For me, the product's deployment in all endpoints takes an hour, and it is a simple process. I don't know if the deployment process is still simple or not and whether improvements have been made to the solution.
What other advice do I have?
I find Trellix Endpoint Security to be a good product. In Trellix Endpoint Security, it is not simple to understand the policies and rules, but it is good as an antivirus product. Trellix Endpoint Security is not easy to use, especially since the mechanism of communication is not very good.
I rate the overall product an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CEO & MD at Gurjartech
Good DLP but offers problematic encryption
Pros and Cons
- "The solution is reliable."
- "The solution has problematic encryption, which needs reforming."
What is most valuable?
I have found DLP to be a valuable feature.
What needs improvement?
When it comes to DLP or McAfee Security Encryption, with which I am happy, I like to make use of the solution for Vault, but find that the encryption is problematic. The system needs reforming. Suppose the solution is utilized on a laptop or desktop and the client wishes to make an assignment to another person but forgot his password. The data cannot be archived or backed up.
For how long have I used the solution?
I have been using McAfee Endpoint Security for the past five years.
What do I think about the stability of the solution?
The solution is reliable.
What do I think about the scalability of the solution?
Previously, I used the solution for a single site consisting of nearly 300 users. However, as I found it to also be a good tool for DLP endpoint, I now use it for another client with nearly 700 users.
How are customer service and technical support?
Counting from one to ten, this being the highest, I fully support the solution's technical services.
How was the initial setup?
The initial setup is very simple, allowing a person to get the videos or documents on the internet.
The deployment takes one to two days.
What's my experience with pricing, setup cost, and licensing?
I do licensing on an annual basis and this is what I always recommend to my clients over the monthly option. This is because all my clients are long-term and do not wish to pay on a monthly basis, instead preferring licenses of, perhaps, three years with an additional one or two year option.
What other advice do I have?
I am using the latest version of the solution minus one.
Some of our clients deploy the solution on-premises and others use clouds, such as AWS or IBM Cloud. I'm actually a service partner with IBM Cloud and the community manager with AWS Cloud.
We currently have two or three clients utilizing the solution and it can be said that it is a good product.
The solution is really good and competitively priced, so someone wishing to secure his enterprise or make use of it in an inexpensive fashion should do so.
I would rate it a seven out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Support Security Engineer at a computer software company with 501-1,000 employees
An endpoint security solution with a valuable threat prevention feature
Pros and Cons
- "Threat prevention is valuable because most clients use other solutions like antivirus as part of web protection. I don't find that kind of solution useful."
- "The local technical support could be better."
What is our primary use case?
I work for a company that is a McAfee partner. We sell the solution, and we have engineers that implement the solutions. Basically, I am part of the technical staff that implements the solution on-premise.
We use endpoint security for our clients. We configure policies to scan the computer every single day in some cases and every week or even every moment. Basically, it protects the endpoint, and we have policies to do advanced threat protection.
How has it helped my organization?
Thanks to the implementation of this tool, we have managed to avoid massive virus infection, have visibility into console events and be able to implement action plans to contain threats.
What is most valuable?
Threat prevention is valuable because most clients use other solutions like antivirus as part of web protection. I don't find that kind of solution useful. We use the firewall to protect the client's network or even blocks and some kind of traffic that the computer received. The ATP model, I think, is one of the most important features because it can protect the computer when an application doesn't work as expected. It will alert and send messages to the ePO, and we can see everything.
What needs improvement?
The local technical support could be better. It would also help if the engineers can develop some automation features for the on-prem ePO. For example, in the on-prem ePO, you can store the endpoint using the IP address or using text, or using the default version. But in the MVISION ePO, you don't have that kind of feature. It's complicated to sort the endpoint because you have to do it manually.
I also think the detailed level of the detection could be better. In some cases, it's very complicated to figure out which file is the one that is actually impacted, depending on the dashboard you see. The dashboard is one of the most important things in the ePO because it's where you can see everything in a central location. But sometimes, you need to change from one view to another view to find what you're looking for.
For how long have I used the solution?
I have been using McAfee Endpoint Security for about three years.
What do I think about the stability of the solution?
It's very stable. It works as expected, and I am very happy with this solution.
What do I think about the scalability of the solution?
This is a very flexible product. It can be installed on a single physical or virtual server, or well installed on a windows cluster, and if you want to explore other modes it can also be implemented in the AWS cloud or as a SAAS.
How are customer service and technical support?
In some cases, if the report comes from India or America, it's basically an open and shut case. But if the support comes from Latin America, you probably have to scale that problem to another area or another region. You need a person that has more experience with the product.
Which solution did I use previously and why did I switch?
No.
How was the initial setup?
The initial setup can be both straightforward or complex. Some documentation on clients is very slow. Basically, we spent time implementing the ePO version because sometimes the database from the ePO is too big, and we need to do some things to the database to shrink the space, and it doesn't always work as expected. Sometimes, we have to follow one, two, or three steps to get the data and various scenarios to increase the number of steps because troubleshooting wasn't working.
If we implement MVISION, eventually, it would take around three hours because we have to install the software on the server. We have to do all the upgrades and implement some upgrades to the ePO software. Basically, it's three hours, but it can take five to six hours, depending on the data's size.
What about the implementation team?
We implement this solution for our customers. If you are an engineer, and you have the experience, you can do it. If someone doesn't have experience with the OS, with Windows, or with the product, you might need specialized engineers.
What's my experience with pricing, setup cost, and licensing?
For the issue of implementation costs, you require that the partner you use has qualified personnel to carry out this activity or you can use the professional services of McAfee, but these can be somewhat expensive.
Which other solutions did I evaluate?
Our clients ask us about other solutions like Cylance. I have one client that uses CrowdStrike. If you compare Cylance and McAfee Endpoint Security, the main difference is support.
McAfee is excellent. You can ask any questions, and with a couple of clicks, you will find the answer to the issue. If you don't find it, you can open a support ticket. Sometimes, the McAfee solutions are very complex to configure. Just in some topics, but on the other hand, very simple to configure.
What other advice do I have?
I recommend that the client needs to be aware of what McAfee can do for them. If the engineer can implement the solution, he'll just follow the book, and he's not going to get the best experience from the product.
To not impact the computer or the endpoint's performance, you need to finetune the policies. If the engineer doesn't have that kind of experience, you won't get the best out of the product. The client needs to get an engineer with a lot of performance tuning experience to get the most out of the product.
On a scale from one to ten, I would give McAfee Endpoint Security a nine.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- How does McAfee Endpoint Security compare with MVISION?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?